Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-06-2022 16:22
Static task
static1
Behavioral task
behavioral1
Sample
321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe
Resource
win10v2004-20220414-en
General
-
Target
321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe
-
Size
528KB
-
MD5
021036ddba0dd176450dee2bf9bc78be
-
SHA1
480b3dd332cc50690b34bc95a787b5550e7b0b1f
-
SHA256
321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b
-
SHA512
679528231ff9f2d258abfdbc26c8a7f9d92792186c7c233ec3bdce33659a4ab699034d3f147f9a7a622ea648201916961ea99a79f0e36ff065125f3c5fc22222
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe 1716 schtasks.exe -
Executes dropped EXE 2 IoCs
pid Process 856 file.sfx.exe 3368 file.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation file.sfx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 1956 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe 1956 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 4180 cmd.exe 4180 cmd.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 1716 schtasks.exe 1716 schtasks.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe 3368 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3368 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3368 file.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1956 wrote to memory of 4180 1956 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe 78 PID 1956 wrote to memory of 4180 1956 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe 78 PID 1956 wrote to memory of 4180 1956 321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe 78 PID 4180 wrote to memory of 856 4180 cmd.exe 81 PID 4180 wrote to memory of 856 4180 cmd.exe 81 PID 4180 wrote to memory of 856 4180 cmd.exe 81 PID 856 wrote to memory of 3368 856 file.sfx.exe 82 PID 856 wrote to memory of 3368 856 file.sfx.exe 82 PID 856 wrote to memory of 3368 856 file.sfx.exe 82 PID 3368 wrote to memory of 1956 3368 file.exe 77 PID 3368 wrote to memory of 1956 3368 file.exe 77 PID 3368 wrote to memory of 1956 3368 file.exe 77 PID 3368 wrote to memory of 1956 3368 file.exe 77 PID 3368 wrote to memory of 1956 3368 file.exe 77 PID 3368 wrote to memory of 4180 3368 file.exe 78 PID 3368 wrote to memory of 4180 3368 file.exe 78 PID 3368 wrote to memory of 4180 3368 file.exe 78 PID 3368 wrote to memory of 4180 3368 file.exe 78 PID 3368 wrote to memory of 4180 3368 file.exe 78 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83 PID 3368 wrote to memory of 1716 3368 file.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe"C:\Users\Admin\AppData\Local\Temp\321d6b3381a565dc5723f27609b7cd9534e6e547aecf1ddc412314612038586b.exe"1⤵
- Luminosity
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.bat" "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.sfx.exefile.sfx.exe -p123 -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc onlogon /tn "flash" /rl highest /tr "'C:\ProgramData\494627\adobe.exe' /startup" /f5⤵
- Luminosity
- Creates scheduled task(s)
- Suspicious behavior: EnumeratesProcesses
PID:1716
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD52ae23c73c42d6ca1edd5079a8f79d201
SHA17d05177655dc45ee1d42f71eb74c7b25c673d045
SHA256abed5db3fa500dac15f4bc593d63c40e1675b07a8495c045c226554d4e3c432d
SHA51228a36f08af19e82ae15672a538e419dc6e8c4be17827970e9e018e3b201db27c56af29deced3a6881924d522f3083476427ec501a212be16725e0dedefeb0c63
-
Filesize
421KB
MD52ae23c73c42d6ca1edd5079a8f79d201
SHA17d05177655dc45ee1d42f71eb74c7b25c673d045
SHA256abed5db3fa500dac15f4bc593d63c40e1675b07a8495c045c226554d4e3c432d
SHA51228a36f08af19e82ae15672a538e419dc6e8c4be17827970e9e018e3b201db27c56af29deced3a6881924d522f3083476427ec501a212be16725e0dedefeb0c63
-
Filesize
27B
MD5b6bf10ab968bbd2f09a2fc4101270792
SHA1cf44ad7212810afdaa3b14e372266e98479eb265
SHA256f1aaf3772de986179160ed31976d1eda0ba756883378a97ab56b17e3c99b5864
SHA512ebc36b8601f77863eb954ca2a4c5435d45a37a6852146b86be9f5c8803387837313c9724f58d8f2fd8c72dbac992cd0200fdaba71cb25bac225e3c4c92cbf0f1
-
Filesize
317KB
MD5e8287544aae935fee36555cf492f48a7
SHA1fe3ca2efc08fa5400d409febfcb2f7be745b452f
SHA256351ab0e5f6f8925cd6adb8ca667d2c12eced771e5e09a7f64981d82a177153d0
SHA51285f0feb2ee75ad4b1eddbfb38e1ba88187be3a231c0da99486a99143f264ba1ce3c6579ee10f09001f93b1d31d962cfcd41f80ae513a9e09d854d38f4e2e13b6
-
Filesize
317KB
MD5e8287544aae935fee36555cf492f48a7
SHA1fe3ca2efc08fa5400d409febfcb2f7be745b452f
SHA256351ab0e5f6f8925cd6adb8ca667d2c12eced771e5e09a7f64981d82a177153d0
SHA51285f0feb2ee75ad4b1eddbfb38e1ba88187be3a231c0da99486a99143f264ba1ce3c6579ee10f09001f93b1d31d962cfcd41f80ae513a9e09d854d38f4e2e13b6